audit: type=1400 audit(1537758865.323:53481): avc: denied { map } for pid=7656 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task jbd2/sda1-8:75 blocked for more than 140 seconds. Not tainted 4.14.71+ #8 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. jbd2/sda1-8 D27152 75 2 0x80000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 io_schedule+0x1c/0x70 kernel/sched/core.c:5097 bit_wait_io+0x9/0x90 kernel/sched/wait_bit.c:249 __wait_on_bit+0xad/0x130 kernel/sched/wait_bit.c:51 out_of_line_wait_on_bit+0xd1/0x100 kernel/sched/wait_bit.c:64 wait_on_bit_io include/linux/wait_bit.h:106 [inline] __wait_on_buffer+0x58/0x70 fs/buffer.c:125 wait_on_buffer include/linux/buffer_head.h:354 [inline] journal_wait_on_commit_record fs/jbd2/commit.c:177 [inline] jbd2_journal_commit_transaction+0x484a/0x648c fs/jbd2/commit.c:868 kjournald2+0x244/0x820 fs/jbd2/journal.c:233 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task kworker/u4:2:3206 blocked for more than 140 seconds. Not tainted 4.14.71+ #8 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:2 D26904 3206 2 0x80000000 Workqueue: netns cleanup_net Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 flush_work+0x3b8/0x6e0 kernel/workqueue.c:2885 flush_all_backlogs net/core/dev.c:4638 [inline] rollback_registered_many+0x505/0xac0 net/core/dev.c:7168 unregister_netdevice_many+0x43/0x210 net/core/dev.c:8231 ip6_tnl_destroy_tunnels net/ipv6/ip6_tunnel.c:2208 [inline] ip6_tnl_exit_net+0x3c8/0x580 net/ipv6/ip6_tunnel.c:2255 ops_exit_list.isra.3+0xa8/0x150 net/core/net_namespace.c:142 cleanup_net+0x3e9/0x880 net/core/net_namespace.c:483 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor4:7574 blocked for more than 140 seconds. Not tainted 4.14.71+ #8 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D28424 7574 1835 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893 raw_close+0xe/0x30 net/ipv4/raw.c:699 inet_release+0xf7/0x1c0 net/ipv4/af_inet.c:444 __sock_release+0xce/0x250 net/socket.c:602 sock_close+0x15/0x20 net/socket.c:1138 __fput+0x25e/0x6f0 fs/file_table.c:210 task_work_run+0x116/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x12e/0x150 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x411151 RSP: 002b:00007fff52e10330 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411151 RDX: 0000000000000000 RSI: 0000000000733038 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffffffffff R10: 000000000072bf00 R11: 0000000000000293 R12: 0000000000000002 R13: 000000000010cf07 R14: 0000000000000422 R15: badc0ffeebadface Showing all locks held in the system: 3 locks held by kworker/0:0/3: #0: ("%s"("ipv6_addrconf")){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: ((addr_chk_work).work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 #2: (rtnl_mutex){+.+.}, at: [] addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4432 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 2 locks held by getty/1752: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142 2 locks held by syz-executor5/23616: #0: (&sb->s_type->i_mutex_key#9){+.+.}, at: [] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#9){+.+.}, at: [] __sock_release+0x84/0x250 net/socket.c:601 #1: (rtnl_mutex){+.+.}, at: [] raw_close+0xe/0x30 net/ipv4/raw.c:699 2 locks held by syz-executor2/32260: #0: (&sb->s_type->i_mutex_key#9){+.+.}, at: [] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#9){+.+.}, at: [] __sock_release+0x84/0x250 net/socket.c:601 #1: (rtnl_mutex){+.+.}, at: [] raw_close+0xe/0x30 net/ipv4/raw.c:699 5 locks held by kworker/u4:2/3206: #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 #2: (net_mutex){+.+.}, at: [] cleanup_net+0x14c/0x880 net/core/net_namespace.c:449 #3: (rtnl_mutex){+.+.}, at: [] ip6_tnl_exit_net+0x77/0x580 net/ipv6/ip6_tunnel.c:2254 #4: (cpu_hotplug_lock.rw_sem){++++}, at: [] get_online_cpus include/linux/cpu.h:138 [inline] #4: (cpu_hotplug_lock.rw_sem){++++}, at: [] flush_all_backlogs net/core/dev.c:4631 [inline] #4: (cpu_hotplug_lock.rw_sem){++++}, at: [] rollback_registered_many+0x416/0xac0 net/core/dev.c:7168 2 locks held by syz-executor4/7574: #0: (&sb->s_type->i_mutex_key#9){+.+.}, at: [] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#9){+.+.}, at: [] __sock_release+0x84/0x250 net/socket.c:601 #1: (rtnl_mutex){+.+.}, at: [] raw_close+0xe/0x30 net/ipv4/raw.c:699 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.71+ #8 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 7430 Comm: syz-executor0 Not tainted 4.14.71+ #8 task: ffff8801c8791780 task.stack: ffff8801c7160000 RIP: 0033:0x401574 RSP: 002b:00007f0618d23690 EFLAGS: 00000202 RAX: 00000000096ad901 RBX: 0000000000000007 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 00007f0618d236c0 RDI: 0000000000000007 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d7cf0 R14: 00000000004c49b7 R15: 0000000000000000 FS: 00007f0618d24700(0000) GS:ffff8801db800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000016fe978 CR3: 00000001954e0004 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000020000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600